Categories: Malware

Win32/Kryptik.HNQL malicious file

The Win32/Kryptik.HNQL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNQL?


File Info:

name: 5F9C5EA4B590549E39E9.mlwpath: /opt/CAPEv2/storage/binaries/53dfe22ec2759e8c493b3e8cfc51121eeda9f2fdb59f38a5302eb04e6410904ecrc32: B3CF171Fmd5: 5f9c5ea4b590549e39e9f33927492b6dsha1: 612d24495084e1660d900e39f9e3cffb25ed1e7asha256: 53dfe22ec2759e8c493b3e8cfc51121eeda9f2fdb59f38a5302eb04e6410904esha512: 5877d183f8e77615848277714b7237bc289220332f9a6b8c52e13ee21f2d0a827ab9fa7b1701c82c03eae948f05075b46dcf7df26e253e16523ab009d822d034ssdeep: 3072:eyD2pLsq7lkIh48k8KmDyXg5+0TjwfhsZVggjcGkNIVqI/sxkgaBChCy2:eyDIL5kIVkHmGP0Tbb7ITsqXigadtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19F249CC176E28571C1E26D3098609BA20E7BB831DD60590BF77897AF3F723D0466A727sha3_384: fd04d72b53eeddf6bcb968635c55d513e1ac1f8fea147101b10fb355a25451b2599013b2d353a0727688b55eba688074ep_bytes: e850440000e979feffffcccccccccccctimestamp: 2020-08-17 14:01:30

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Win32/Kryptik.HNQL also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.3910
MicroWorld-eScan Gen:Variant.Midie.105594
FireEye Generic.mg.5f9c5ea4b590549e
ALYac Gen:Variant.Midie.105594
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/StopCrypt.3d92d5d4
K7GW Riskware ( 0040eff71 )
Cybereason malicious.95084e
BitDefenderTheta Gen:NN.ZexaF.34084.nu0@amo6eXPG
Cyren W32/Kryptik.FWV.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HNQL
TrendMicro-HouseCall TROJ_GEN.R002C0PLA21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Gen:Variant.Midie.105594
Avast Win32:DropperX-gen [Drp]
Ad-Aware Gen:Variant.Midie.105594
Sophos ML/PE-A + Troj/Krypt-BO
TrendMicro TROJ_GEN.R002C0PLA21
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.BSE.13HWNF8
Jiangmin Exploit.ShellCode.fwq
Avira TR/AD.GenSHCode.iynlo
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.34E98E6
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Ransom:Win32/StopCrypt.MVK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R457622
Acronis suspicious
McAfee Lockbit-FSWW!5F9C5EA4B590
VBA32 BScope.TrojanDropper.Convagent
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Generic@ML.91 (RDMK:0ZABhCvtRi7SdFcKfPNyhA)
Yandex Trojan.Agent!iQSN5JOrygg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Stealer.3174!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNQL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago